Sign Up

Introduction to Trickest Private Tooling

Business Feature

Exclusive access to integrating private tools into the Trickest platform is provided solely for our business users.

About the Private Tools

This feature enhances cybersecurity operations teams to tailor their security workflows with private CLI (Command Line) tools.

Private Docker Registry

We're developing a feature to enable connectivity with private Docker registries. This feature will allow use of completely private Docker images within Trickest's workflows. Stay tuned for updates on this integration and how to access it.

What You Will Learn

This documentation will guide you through importing your proprietary tools into the Trickest platform.

You'll discover how to:

Prerequisites

Before proceeding, make sure you have:

  • A Trickest account with access to private tool import enabled.

  • Trickest Client installed

  • The tool you wish to import, compliant with Trickest's specifications

  • Basic familiarity with Trickest workflows.

Understanding the Private Tools Feature

Private Tools in Trickest allow for a tailored approach to security operations. Unlike public tools, private tools can be fully customized to meet specific automation needs and are not visible to the public within the Trickest Library.

Step-by-Step Guide

This documentation includes a detailed step-by-step guide that will take you through every part of the process, from the initial import to the final integration into your workflows. Screenshots, code snippets, and detailed explanations will ensure you have all the necessary information.

Support and Customization

Trickest is engineered for bespoke automation. If you encounter any challenges or have unique needs, our team of experts is ready to provide tailored solutions. Reach out to us for professional service that extends beyond the documentation.

Next Steps

Now that you're acquainted with the capabilities of importing private tools, let's dive into the specifics of how to bring your custom solutions into the robust ecosystem of Trickest.

Continue to the next section: Access Private Tools in Library